Total
132 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-47016 | 1 Radare | 1 Radare2 | 2024-10-11 | N/A | 7.5 HIGH |
radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h. | |||||
CVE-2022-28070 | 1 Radare | 1 Radare2 | 2024-10-03 | N/A | 7.5 HIGH |
A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and 5.4.0. | |||||
CVE-2022-28069 | 1 Radare | 1 Radare2 | 2024-10-03 | N/A | 7.5 HIGH |
A heap buffer overflow in vax_opfunction in radare2 5.4.2 and 5.4.0. | |||||
CVE-2023-46570 | 1 Radare | 1 Radare2 | 2024-09-09 | N/A | 9.8 CRITICAL |
An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of libr/arch/p/nds32/nds32-dis.h. | |||||
CVE-2023-46569 | 1 Radare | 1 Radare2 | 2024-09-09 | N/A | 9.8 CRITICAL |
An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h. | |||||
CVE-2023-5686 | 2 Fedoraproject, Radare | 2 Fedora, Radare2 | 2024-02-28 | N/A | 8.8 HIGH |
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0. | |||||
CVE-2023-4322 | 2 Fedoraproject, Radare | 2 Fedora, Radare2 | 2024-02-28 | N/A | 9.8 CRITICAL |
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0. | |||||
CVE-2022-28071 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
A use after free in r_reg_get_name_idx function in radare2 5.4.2 and 5.4.0. | |||||
CVE-2022-28073 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
A use after free in r_reg_set_value function in radare2 5.4.2 and 5.4.0. | |||||
CVE-2022-28068 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and 5.4.0. | |||||
CVE-2022-28072 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
A heap buffer overflow in r_read_le32 function in radare25.4.2 and 5.4.0. | |||||
CVE-2021-32495 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 9.1 CRITICAL |
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service. | |||||
CVE-2023-1605 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6. | |||||
CVE-2021-32494 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service. | |||||
CVE-2023-0302 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.8 HIGH |
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2. | |||||
CVE-2022-4398 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.8 HIGH |
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0. | |||||
CVE-2023-27114 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 5.5 MEDIUM |
radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c. | |||||
CVE-2022-4843 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 7.5 HIGH |
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2. | |||||
CVE-2020-27794 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 9.1 CRITICAL |
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash. | |||||
CVE-2022-34520 | 1 Radare | 1 Radare2 | 2024-02-28 | N/A | 5.5 MEDIUM |
Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file. |